Skip to content

Instantly share code, notes, and snippets.

@andretavare5
Last active January 12, 2024 11:13
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save andretavare5/07dfe911c9c4d14607ca746bd05ddf50 to your computer and use it in GitHub Desktop.
Save andretavare5/07dfe911c9c4d14607ca746bd05ddf50 to your computer and use it in GitHub Desktop.
Yara rule to detect packed ColibriLoader malware.
rule win_packed_colibriloader : packed loader
{
meta:
author = "andretavare5"
description = "Detects packed ColibriLoader malware"
org = "BitSight"
date = "2022-09-21"
md5 = "e0a68b98992c1699876f818a22b5b907"
reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.colibri"
license = "CC BY-NC-SA 4.0"
strings:
$str1 = "NtUnmapViewOfSct"
$str2 = "RtlAllocateHeap"
$str3 = "user32.dll"
$str4 = "kernel32.dll"
condition:
uint16(0) == 0x5A4D and // MZ
all of them
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment